X-Git-Url: https://git.openssl.org/?a=blobdiff_plain;f=doc%2Fcrypto%2FRSA_public_encrypt.pod;h=e20dfcb5515bcc042c668895986ed82ce8458d6c;hb=6a8ba34f9d63fca67382a0b6764c4d29a4d7f3ca;hp=910c4752b8d5c2c0be5197f0e5f64ea2f8aa1324;hpb=4101054ab5308b906b774ef30fe5d28c9630e501;p=openssl.git diff --git a/doc/crypto/RSA_public_encrypt.pod b/doc/crypto/RSA_public_encrypt.pod index 910c4752b8..e20dfcb551 100644 --- a/doc/crypto/RSA_public_encrypt.pod +++ b/doc/crypto/RSA_public_encrypt.pod @@ -47,7 +47,7 @@ Encrypting user data directly with RSA is insecure. =back B must be less than RSA_size(B) - 11 for the PKCS #1 v1.5 -based padding modes, and less than RSA_size(B) - 21 for +based padding modes, and less than RSA_size(B) - 41 for RSA_PKCS1_OAEP_PADDING. The random number generator must be seeded prior to calling RSA_public_encrypt(). @@ -74,10 +74,6 @@ SSL, PKCS #1 v2.0 L, L, L, L -=head1 NOTES - -The L method supports only the RSA_PKCS1_PADDING mode. - =head1 HISTORY The B argument was added in SSLeay 0.8. RSA_NO_PADDING is